IN2014MN02481A - - Google Patents

Download PDF

Info

Publication number
IN2014MN02481A
IN2014MN02481A IN2481MUN2014A IN2014MN02481A IN 2014MN02481 A IN2014MN02481 A IN 2014MN02481A IN 2481MUN2014 A IN2481MUN2014 A IN 2481MUN2014A IN 2014MN02481 A IN2014MN02481 A IN 2014MN02481A
Authority
IN
India
Prior art keywords
short message
server
provider
client
fed back
Prior art date
Application number
Other languages
English (en)
Inventor
Qing Wang
Haoran Guo
Quanhao Xiao
Yixia Yuan
Jiashun Song
Pengtao Li
Xunchang Zhan
Chunyou Lin
Original Assignee
Tencent Tech Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Tech Shenzhen Co Ltd filed Critical Tencent Tech Shenzhen Co Ltd
Publication of IN2014MN02481A publication Critical patent/IN2014MN02481A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/10Integrity
    • H04W12/106Packet or message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/18Service support devices; Network management devices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Debugging And Monitoring (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
IN2481MUN2014 2012-05-09 2013-04-11 IN2014MN02481A (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201210142217.7A CN103078892B (zh) 2012-05-09 2012-05-09 短消息内容智能识别的方法、客户端、服务器及系统
PCT/CN2013/074062 WO2013166897A1 (en) 2012-05-09 2013-04-11 Method, client, server and system for intelligent recognizing contents of short message

Publications (1)

Publication Number Publication Date
IN2014MN02481A true IN2014MN02481A (ru) 2015-07-10

Family

ID=48155296

Family Applications (1)

Application Number Title Priority Date Filing Date
IN2481MUN2014 IN2014MN02481A (ru) 2012-05-09 2013-04-11

Country Status (8)

Country Link
US (1) US9843908B2 (ru)
EP (1) EP2847980A4 (ru)
KR (1) KR20150017728A (ru)
CN (1) CN103078892B (ru)
IN (1) IN2014MN02481A (ru)
MY (1) MY172778A (ru)
SG (1) SG11201407128VA (ru)
WO (1) WO2013166897A1 (ru)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109286724B (zh) 2013-12-11 2021-02-26 创新先进技术有限公司 一种基于短信息的数据交互方法及装置
CN104301875B (zh) * 2014-09-23 2018-05-15 广东欧珀移动通信有限公司 短消息处理方法和装置
CN104994541B (zh) * 2015-05-22 2019-01-11 小米科技有限责任公司 网络流量校正方法及装置
US10080139B2 (en) 2015-06-15 2018-09-18 Huawei Technologies Co., Ltd. Information sending method and apparatus, terminal device, and system
CN105183721B (zh) * 2015-08-13 2018-05-25 小米科技有限责任公司 模板构建方法、信息提取方法及装置
CN105303120B (zh) * 2015-09-18 2020-01-10 小米科技有限责任公司 短信读取方法及装置
CN105472580B (zh) * 2015-11-17 2019-08-06 小米科技有限责任公司 信息的处理方法、装置、终端及服务器
CN106503194A (zh) * 2016-11-02 2017-03-15 大唐软件技术股份有限公司 信息获取方法及装置
CN106375972B (zh) * 2016-11-29 2019-04-09 北京瑞星网安技术股份有限公司 运营商流量短信解析方法及系统
CN107172303A (zh) * 2017-07-07 2017-09-15 珠海市小源科技有限公司 短信分类方法及其装置
CN107329945B (zh) * 2017-07-21 2021-03-05 北京奇虎科技有限公司 短消息的展示处理方法、展示处理装置以及移动终端
CN113362084A (zh) * 2021-06-09 2021-09-07 广州智会云科技发展有限公司 客户数据追踪方法、装置、设备及计算机可读存储介质
CN116709224B (zh) * 2023-08-09 2023-11-17 深圳博瑞天下科技有限公司 一种提升智能消息触达率的方法和装置

Family Cites Families (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2001188738A (ja) * 1999-10-21 2001-07-10 Vision Arts Kk 情報提供システム及び情報提供方法、識別情報付加装置及び識別情報付加プログラムを記録したコンピュータ読み取り可能な記録媒体、情報提供サーバ装置及び情報提供プログラムを記録したコンピュータ読み取り可能な記録媒体、情報利用端末及び情報利用プログラムを記録したコンピュータ読み取り可能な記録媒体、課金装置
US7489918B2 (en) * 2003-05-09 2009-02-10 Intel Corporation System and method for transferring wireless network access passwords
US7263192B2 (en) * 2002-02-14 2007-08-28 Hewlett-Packard Development Company, L.P. Establishing an encrypted session
CA2406880A1 (en) 2002-10-04 2004-04-04 Ibm Canada Limited-Ibm Canada Limitee Method and apparatus for an ecommerce message using sms
US7797544B2 (en) * 2003-12-11 2010-09-14 Microsoft Corporation Attesting to establish trust between computer entities
US8014799B2 (en) * 2004-06-02 2011-09-06 Ktfreetel Co., Ltd. System for providing application and management service and modifying user interface and method thereof
US20070101824A1 (en) 2005-06-10 2007-05-10 Board Of Trustees Of Michigan State University Method for producing compositions of nanoparticles on solid surfaces
US8332475B2 (en) * 2005-08-22 2012-12-11 Triplay Communications Ltd. Messaging system and method
US7698555B2 (en) * 2005-08-29 2010-04-13 Schweitzer Engineering Laboratories, Inc. System and method for enabling secure access to a program of a headless server device
US7492949B1 (en) * 2005-09-20 2009-02-17 Patrick William Jamieson Process and system for the semantic selection of document templates
US8775975B2 (en) * 2005-09-21 2014-07-08 Buckyball Mobile, Inc. Expectation assisted text messaging
US8346223B1 (en) * 2005-11-07 2013-01-01 Flurry, Inc. Delivering a customized service to a mobile device using a link
US8355701B2 (en) * 2005-11-30 2013-01-15 Research In Motion Limited Display of secure messages on a mobile communication device
MX2008009745A (es) * 2006-02-03 2008-10-17 Mideye Ab Un sistema, una disposicion y un metodo para autenticacion de usuario final.
EP2002672A2 (en) * 2006-03-31 2008-12-17 Ontela Inc. Method and system for phone-number discovery and phone-number authentication for mobile communications devices
EP1871065A1 (en) * 2006-06-19 2007-12-26 Nederlandse Organisatie voor Toegepast-Natuuurwetenschappelijk Onderzoek TNO Methods, arrangement and systems for controlling access to a network
US20100112997A1 (en) * 2006-08-16 2010-05-06 Nuance Communications, Inc. Local triggering methods, such as applications for device-initiated diagnostic or configuration management
CN100512556C (zh) * 2007-03-01 2009-07-08 华为技术有限公司 一种处理短消息的方法及通信终端
US8565733B2 (en) * 2008-05-08 2013-10-22 Clear Channel Management Services, Inc. Computer-based method and system for processing a file request in response to a message received from a user mobile device
ES2347402B1 (es) * 2008-11-26 2011-09-01 Vodafone España, S.A.U. Inclusion de informacion en un mensaje.
CN101562798B (zh) * 2009-05-22 2012-01-11 中兴通讯股份有限公司 一种短信网管的实现方法和系统
CN101635714B (zh) * 2009-05-31 2012-02-29 飞天诚信科技股份有限公司 提高网络应用安全性的方法和系统
CN101616377B (zh) * 2009-07-20 2012-09-05 中兴通讯股份有限公司 一种短信的处理方法及系统
KR20110028038A (ko) * 2009-09-11 2011-03-17 삼성전자주식회사 WiMAX/GSM 통합 지원 단말에서 발신자 번호 표시 방법
DE102010005314A1 (de) 2010-01-21 2010-08-19 Daimler Ag Montageeinrichtung
CN102148769A (zh) * 2010-02-08 2011-08-10 汪岚岚 一种以电话号码为业务身份标识的互联网即时通讯、网络社区服务实现方法
US9607290B2 (en) 2010-03-24 2017-03-28 Worldmate, Ltd. Apparatus and method for detecting messages in a parsing process
CN101807273A (zh) * 2010-03-25 2010-08-18 上海合合信息科技发展有限公司 提取信用卡短信中的消费信息进行财务管理的方法及系统
US8893296B2 (en) * 2010-04-15 2014-11-18 Blackberry Limited Mobile wireless communications device for validating access to an application based upon a validation request and related methods
CN101867893B (zh) * 2010-06-29 2014-09-10 中兴通讯股份有限公司 一种进行增值业务指令处理的方法和业务管理平台设备
CN202035047U (zh) * 2011-03-29 2011-11-09 张磊 一种提取地址信息进行导航的移动终端
US8756242B2 (en) * 2011-06-16 2014-06-17 Microsoft Corporation Semantic reflection storage and automatic reconciliation of hierarchical messages
US8694032B1 (en) * 2012-01-27 2014-04-08 West Corporation System and method for identifying SMS messages from multiple originators using a shared shortcode
US9031586B1 (en) * 2012-01-27 2015-05-12 West Corporation System and method for providing SMS message services from multiple originators using a shared shortcode

Also Published As

Publication number Publication date
EP2847980A1 (en) 2015-03-18
EP2847980A4 (en) 2015-06-10
MY172778A (en) 2019-12-12
US9843908B2 (en) 2017-12-12
WO2013166897A1 (en) 2013-11-14
KR20150017728A (ko) 2015-02-17
CN103078892B (zh) 2015-07-29
US20150065183A1 (en) 2015-03-05
SG11201407128VA (en) 2014-11-27
CN103078892A (zh) 2013-05-01

Similar Documents

Publication Publication Date Title
IN2014MN02481A (ru)
PH12019501063A1 (en) Traffic section fee payment method, fee system, and payment system
MX2014004105A (es) Dispositivo, metodo y programa de procesamiento de informacion.
PH12015500177A1 (en) Computer information system and dynamic disaster recovery method therefor
GB2509036A (en) Providing a network-accessible malware analysis
MX359562B (es) Metodo y aparato para enlazar un dispositivo.
MX361609B (es) Sistema y método de comunicación entre la nube y un teléfono inteligente.
CA2868044C (en) Systems and methods for trip management
MX355117B (es) Dispositivo de procesamiento de informacion, metodo de procesamiento de informacion y programa.
MX2018000863A (es) Sistema y metodo para validar la autoria de una sesion de firma electronica.
MX354574B (es) Procedimiento y aparato de autenticación de usuarios basados en datos de audio y vídeo.
EP2615568A3 (en) Device verification for dynamic re-certificating
WO2013134290A3 (en) Digital content delivery
GB2506807A (en) System and method for language extraction and encoding
WO2016026407A3 (en) System and method for metadata enhanced inventory management of a communications system
WO2013188148A8 (en) Reliability for location services
IN2015DN01573A (ru)
SG10201907044XA (en) Methods and apparatuses for pushing a message
IN2015CH03249A (ru)
GB201119299D0 (en) Reflexive biometric data
GB201203233D0 (en) Method and device for a meta data fragment from a metadata component associated with multimedia data
EA201590134A1 (ru) Способ и система идентификации защищенного документа
WO2013138636A3 (en) Key centric identity
PH12018500575A1 (en) Information registration and authentication method and device
WO2012141495A3 (en) Apparatus and method for providing a transaction service